Category Archives: Don’t Get Hacked

Breaches, Hacks, and Lessons to be Learned

This guest post is contributed by my Aussie mate, Jim Hillier. Jim is the resident freeware aficionado at Dave’s Computer Tips. A computer veteran with 30+ years experience who first started writing about computers and tech back in the days when freeware was actually free. His first computer was a TRS-80 in the 1980s, he progressed through the Commodore series of computers before moving to PCs in the 1990s. Now retired (aka an old geezer), Jim retains his passion for all things tech and still enjoys building and repairing computers for a select clientele… as well as writing for DCT, of course.


wps_clip_image-30209

Seems every new day brings news of yet another database breach or two. There was a time when I followed news of these hacks and breaches with interest but they are now so frequent that, unless one is personally involved, it has all become rather mundane.

However, the whole situation begs a couple of important questions and, at the same time, re-enforces the critical nature of how we choose and manage our passwords.

Important Questions

1) Why are companies/site owners not treating users’ data with the utmost care?

I don’t know about you but I am fed up with the lax way in which companies and site owners treat sensitive data which is entrusted to their care.

In today’s internet world, database breaches are a matter of fact yet site owners continue protecting sensitive data using outdated and weak security protocols. Only just recently a new breach came to light involving 40 million passwords extracted from over 1000 sites associated with a Canadian company called VerticalScope. What security protocol did the sites employ to hash and encode users’ passwords… MD5… a known weak and insufficient algorithm.

2) When will governments legislate to ensure that companies/site owners are accountable?

Surely it is incumbent upon these companies/site owners to protect their patrons’ data with the best and most effective security protocols available. However, as many (if not most) seem apathetic to this most basic of duties, then perhaps it’s time for legislators to consider introducing serious punitive measures for  those who fail to do so.

By the way: in response to news of the breach mentioned earlier, VerticalScope’s vice president of corporate development Jerry Orban was quoted as saying:

“We are reviewing our security policies and practices and implementing security changes related to our forum password strength and password expiration policies across certain forum communities.”

How many times have we heard that pathetic  response – I believe it’s commonly referred to as shutting the stable door after the horse has bolted. Message to site owners: perhaps these steps might be better implemented before a breach rather than after.  Duh!

Lessons to be Learned

wps_clip_image-5330

How many times have you read the following advice regarding passwords:

· Choose strong passwords and use a different password for each log-in/account.

· Change passwords for critical accounts, such as banking,  PayPal, etc., frequently.

· If two-factor authentication is available, use it!

If there’s one lesson to be learned from all these breaches and hacks it is the absolute need to follow these basic principles. Remember, if you use weak passwords and/or the same password across multiple accounts, if one account is hacked all the rest are at serious risk.

Too many people just glide along ignoring the dangers until it actually happens to them, however, this is surely a lesson better learned from other people’s mistakes rather than from our own.

2 Comments

Filed under cybercrime, Don't Get Scammed, Don't Get Hacked, Internet Safety, Password Control, Safe Surfing

Cloud Storage – Great Idea or Security Risk?

This guest post is contributed by my Aussie mate, Jim Hillier. Jim is the resident freeware aficionado at Dave’s Computer Tips. A computer veteran with 30+ years experience who first started writing about computers and tech back in the days when freeware was actually free. His first computer was a TRS-80 in the 1980s, he progressed through the Commodore series of computers before moving to PCs in the 1990s. Now retired (aka an old geezer), Jim retains his passion for all things tech and still enjoys building and repairing computers for a select clientele… as well as writing for DCT, of course.


“On no, we’ve lost all of little Johnny’s birthday snaps”, the woman cries as she holds her smashed smartphone aloft. With a knowing smile, her husband responds, “Don’t fret dear, they’re all in the cloud”. All is well, peace and harmony reign again.

wps_clip_image-27753

Even less than a decade ago, any mention of “cloud storage” or “data in the cloud” would have almost certainly elicited a puzzled response. Today though, I’d imagine just about everyone would be familiar with the concept. “The cloud”, it’s a rather exotic term which simply means your data is uploaded to and stored on somebody else’s server, essentially on an internet connected hard disk owned and operated by the cloud service provider.

There is no doubt that the advantage of being able to access data from anywhere on any device creates a massive appeal factor, especially for multiple device users. Not to mention the automatic backup element which is clearly demonstrated in the opening paragraph.

It all sounds like a great idea, that is until you start considering what might and can go wrong. Of course, cloud storage providers take the utmost care with your data, at least according to them. They apply top notch security measures including encrypted data transfers. Trouble is, the encryption key is also stored on their machines, which means any of their staff can access those files as can any hacker who manages to break into the system.

I realize every method is susceptible to hackers, whether the data is stored locally or in the cloud. However, which do you think would represent the most desirable target – a local disk containing only your own personal data or a mega database containing data uploaded from thousands (if not millions) of users, all in one place?

Another concern involves the future viability of a chosen cloud storage provider – just ask those who entrusted their data to Kim Dotcom’s Megaupload. What happens to your data if the company is sold, goes bankrupt, or just closes down? Then there’s the scenario where cloud storage providers can simply change the terms of their plans, exactly as Microsoft did recently when the company drastically reduced the amount of data storage available under its free OneDrive plan.

wps_clip_image-14964

I guess though, when it comes to data in the cloud, the greatest concern for most people is privacy. While Microsoft OneDrive openly scans all your files – for illegal content of course, most providers will collect data to share with “trusted third parties”. Naturally, many of these providers need to process sensitive information, such as your name, email address, phone number, credit card details and mailing address, in order to “improve their services”. And Santa Claus visits once a year around Christmas.

Despite the cynicism, I do believe that cloud storage can be decidedly useful and I’m certainly not dismissing the practice out of hand. However, as is the case with many situations… everything within reason.

I would not, for example, store any sensitive data in the cloud, whether encrypted locally beforehand or not. Family photos, life-memories, items which are valuable only to the user and serve no purpose for anyone else… sure, no problem.

Regardless, the important thing to remember is that any backup is preferable to no backup at all. If you don’t fancy storing your data in the cloud, dust off that external drive and use that instead. Works for me.

image

3 Comments

Filed under cloud storage, cybercrime, Don't Get Hacked, Internet Safety, Privacy, Technicians Advise, Windows Tips and Tools

Why Do Users Keep Falling for Scams?

This guest post is contributed by my Aussie mate, Jim Hillier. Jim is the resident freeware aficionado at Dave’s Computer Tips. A computer veteran with 30+ years experience who first started writing about computers and tech back in the days when freeware was actually free. His first computer was a TRS-80 in the 1980s, he progressed through the Commodore series of computers before moving to PCs in the 1990s. Now retired (aka an old geezer), Jim retains his passion for all things tech and still enjoys building and repairing computers for a select clientele… as well as writing for DCT, of course.


*Social engineering: refers to psychological manipulation of people into performing actions or divulging confidential information. A type of confidence trick for the purpose of information gathering, fraud, or system access — Wikipedia

wps_clip_image-25719

It’s unfathomable to me why so many people still get caught out by social engineering techniques, being tricked into clicking that link or opening that attachment.

Social engineering is one of the most prevalent methods used by cybercriminals to infect a system and/or gain a user’s sensitive information. Ransomware, phishing emails, scams, all generally involve an element of social engineering. Why? Because it’s simple, effective, and lucrative. It stands to reason then that the most potent method for eradicating these types of threats would be to make them less effective and less lucrative. The question is; how to achieve that?

You’ve no doubt come across the saying “education is key” – and, when it comes to social engineering, nothing could be truer. Because of the changing nature of socially engineered exploits, security software cannot always protect users from themselves. That’s why Tech blogs are repeatedly issuing the same advice/warnings – don’t click on links in emails from unknown senders, don’t open email attachments from unknown senders, etc., etc., etc. In fact, I recently published yet another list of do’s and don’ts  “10 Golden Rules to Defeat Scammers” . Yet, despite all this, so many people are still falling victim to social engineering.

A large part of the problem I suppose is that the users who need this type of advice the most are generally not the sort of people who tend to visit and read Tech blogs.

I was recently perusing a well-known freeware site and came across a comment from someone complaining that, despite being protected by a commercial grade antivirus, his company’s computers had been infected by ransomware… twice. On both occasions the infection was initiated by an employee clicking on something he or she shouldn’t have clicked on. I suggested to him that perhaps his company needed to review and strengthen its staff training program. Education is key.

My own clientele consists largely of elderly folk and, in my experience, many are highly susceptible to phishing and scams in general. I have a theory about this; I’m sure it’s because they were brought up in an era when trust was inherent; leaving the front door to the house open, leaving the car unlocked and keys in the ignition. Do you know what I mean? It’s not so much that they are gullible, more overly trusting.

These people also tend to be not so computer/security savvy, so rather than hit them with a long list of do’s and don’ts, which might be difficult to follow, I condense it all down to just three rules for them to remember:

1. Treat each and every unsolicited phone call and/or email as highly suspicious.

2. Always be very wary about giving out sensitive personal information over the internet.

3. If it sounds too good to be true, it almost certainly is.

If the more savvy among us would only take the time to pass this type of advice around their own particular circles of family, friends, and acquaintances, I believe that we, collectively, might just make a difference.

image

10 Comments

Filed under cybercrime, Don't Get Hacked, Education, Internet Safety for Seniors, Online Safety, Safe Surfing, System Security, trojans, Viruses, worms

Defeat Internet Browser Exploits With Malwarebytes Anti-Exploit

imageCybercriminals design malware to exploit vulnerable systems without user interaction being required – on the one hand, and craft attacks that take advantage of unaware (untrained) computer users, in which user interaction is required – on the other hand.

The second part, of this two part attack approach, can only be defeated if the computer user is aware of current Internet threats. So, knowledge and experience, are critical ingredients in the never ending and escalating battle against cybercriminals.

In order to defeat attacks which rely on exploiting vulnerable systems, the preferred method to do so is – the implementation of a layered security approach. Employing layered security should (I emphasize should), lead to the swift detection of malware, before any damage occurs on the targeted system.

Let’s talk real world:

Given existing technology, no single security application is capable of providing adequate computer system protection. Gaps exist in protection capabilities in even the most sophisticated security applications.

Layering (or stacking) security applications, offers the best chance of remaining infection free, by closing those gaps. Keep in mind however, that even the best layered protection strategy will not make up for the lack of experience, and intuitiveness, of many computer users.

So, stopping the bad guys from gaining a foothold has to be a primary objective of that layered defense strategy that I mentioned earlier. And, part of that strategy includes, raising barriers at the doorway to the system – the Internet browser.

The Modern Malware Review (March 2013), a statistical analysis performed by Palo Alto Networks which focused on malware that – “industry-leading antivirus products” failed to detect – noted a persistent trend.

From the report:

90% of unknown malware delivered via web-browsing

Given that the samples were captured by the firewall, we were able to identify the application that carried the malware. While web-browsing was found to be the leading source of malware both in terms of total malware as well as undetected malware, the application mix was very different between the two groups.

For example, SMTP accounted for 25% of the total malware, but only 2% of the fully undetected malware. Comparatively, web-browsing dominated both
categories, accounting for 68% of total malware, but over 90% of undetected samples. This clearly shows that unknown malware is disproportionally more likely to be delivered from the web as opposed to email.

Another brick in the wall:

Malwarebytes Anti-Exploit (formerly Zero Vulnerability Labs ExploitShield) – a free “install and forget” Internet browser security application (which I installed several days ago) – is designed to protect users from unknown “zero-day” vulnerability exploits aimed at Firefox, Chrome, Internet Explorer, Opera……..

As well, protection is also included for selected browser components – Java, Adobe Reader, Flash, and Shockwave. Added protection is incorporated for Microsoft Office components – Word, Excel, PowerPoint.

Fast facts:

Malwarebytes Anti-Exploit protects users where traditional security measures fail. It consists of an innovative patent-pending application shielding technology that prevents malicious exploits from compromising computers through software vulnerabilities.

Malwarebytes Anti-Exploit is free for home users and non-profit organizations. It includes all protections needed to prevent drive-by download targeted attacks originating from commercial exploit kits and other web-based exploits.

These type of attacks are used as common infection vectors for financial malware, ransomware, rogue antivirus and other types of nastiest not commonly detected by traditional blacklisting antivirus and security products.

Installation is a breeze and, on application launch, a simple and uncomplicated interface is presented.

image

Clicking on the “Shields” tab will provide you with a list of applications protected by Anti-Exploit – as shown below.

image

As a reminder that Anti-Exploit is up and running, a new Icon – as shown in the following screen shot, will appear in the system tray.

image

System requirements: Windows 8, Windows 7, Windows Vista, and Windows XP.

Download at: MajorGeeks

The good news: Each of us, in our own way, has been changed by the world of wonders that the Internet has brought to us. Twenty years on, and I’m still awestruck. I suspect that many of us will be thunderstruck by applications and projects yet to be released.

The bad news: The Internet has more than it’s fair share of criminals, scam and fraud artists, and worse. These lowlifes occupy a world that reeks of tainted search engine results, malware infected legitimate websites, drive-by downloads and bogus security software.

When travelling in this often dangerous territory, please be guided by the following: Stop – Think – Click. The bad guys – including the corrupted American government – really are out to get you.

The Modern Malware Review is a 20 page PDF file packed with data which provides a real-world perspective on malware and cybercrime. I recommend that you read it.

28 Comments

Filed under Browsers, Don't Get Hacked, downloads, Free Anti-malware Software, Freeware, Malwarebytes’ Anti-Malware

For $19.95 Malwarebytes Anti-Malware PRO Munches Your Malware

Twenty bucks might buy you a beer or three, which would soon be flushed away – water under the bridge – so to speak. But, that same $20 will allow you to install Malwarebytes Anti-Malware on your computer – with a lifetime license no less.

Malwarebytes Anti-Malware has a justified reputation as a first class security application – based on it’s ability to identify and remove adware, Trojans, key-loggers, home page hijackers, and other malware threats.

Both the free version, and the commercial version, deserve the significant kudos regularly offered by seasoned security technologists. This application definitely munches on malware!

The free version of this outstanding application has always made my recommendation list as an integral part of a  layered security approach. But, since real time protection is disabled in the free version, I do not recommend the freeware version of Malwarebytes as a stand alone primary security application. Additionally, scheduled scanning, and scheduled updating are also disabled in the free version.

Malwarebytes Anti-Malware PRO:

A simple, intuitive, and easy to use interface, makes Malwarebytes’ Anti-Malware straightforward to setup, customize and run – for both less experienced and expert users alike, as the following screen captures indicate.

Select preferences.

image

Choose a scan type.

image

And – quick as a bunny – you’ve got the results. Malwarebytes Anti-Malware really is a speed demon.

image

A supplementary log is handy for a quick review.

image

Malwarebytes Anti-Malware PRO Features include:

Flash – Lightning fast scan speeds

Thorough – Full scans for all drives

Works Well With Others – Cooperative functionality

Puts YOU first! – Priority database updates

Puts Malware in the Slammer – Quarantine function holds threats and lets you restore at your convenience

Talk to the hand – Ignore list for both the scanner and Protection Module

For Your Pleasure – Customizable settings enhance performance

Lock It Down – Password protect key program settings

Chameleon – Gets Malwarebytes running when blocked

Toolbox – Extra utilities to help remove malware manually

Nitty Gritty – Command line support for quick scanning

RPP, Yeah You Know Me – Realtime Proactive Protection Module

Hablamos Everything! – Multi-lingual support (Klingon still in beta)

Support for XP, Vista, 7, and 8 (32-bit and 64-bit)

Systems Requirements: Windows Vista, Windows 7, Windows 8 (32 bit and 64 bit), Windows XP Service Pack 2 or later. Internet Explorer 6 or newer.

Multi-lingual support: English, Arabic, Bosnian, Bulgarian, Catalan, Chinese Simplified, Chinese Traditional, Croatian, Czech, Danish, Dutch, Estonian, Finnish, French, German, Greek, Hebrew, Hungarian, Italian, Latvian, Lithuanian, Macedonian, Norwegian, Polish, Portuguese (Brazil), Portuguese (Portugal), Romanian, Russian, Serbian, Slovak, Slovenian, Spanish, Swedish, Thai, Turkish, Vietnamese.

Download at: MalwareBytes

As a full fledged security application, with all of its features unlocked; real-time protection, scheduled scanning, and scheduled updating, Malwarebytes’ Anti-Malware is a terrific value at $19.95 USD. Malwarebytes products come with a 30 day money-back guarantee.

Reader comments from previous MalwareBytes reviews –

G – I would definitely place Malwarebytes at the top of the list. I have had it find nasties when others have failed. I run it once a week on all of my machines.

Liam O’ Moulain – I’ve been using MBAM since you first recommended it sometime ago. I’m very satisfied.

Ranjan – Same case here as G. It took out a spyware which KIS is unable to detect even till now.. Many malware removal experts, in fact most, also recommend it.. So, it definitely deserves a place in one’s toolbox…

Kingpin – What can say!MBAM Pro is best that has happened to me. Like I said before I have the Pro version on all my 3 systems. MBAM Pro hasn’t let me down yet. The speed of scanning all files is pretty good too. On my regular system it plays along well with SAS Pro.

Mal – Not much to add, I have been using it a while now, great app. And I use SAS as well. Usually run them both just before I shutdown the computer for the night.

12 Comments

Filed under Anti-Malware Tools, Antivirus Applications, Don't Get Hacked, downloads, Malwarebytes’ Anti-Malware

Valentine’s Day – Malware Love Is Coming Your Way

From the – here we go again files. Love in your inbox – malware on your computer.

imageLike clockwork, spammers and cybercrooks ramp up the volume of Valentine’s spam emails aimed at unsuspecting users – every yearstarting just about now.

You know the ones –  “Falling in love with you”, “Sending you my love”, “Memories of you”, “I Love You Soo Much” …………. (saccharin sells I guess  Smile  ). Since cyber crooks are opportunity driven, you can expect much more of this type of cybercriminal activity again this year.

Maybe you’re a very cool person who’s significant other is always sending you neat little packages in your email. MP3 files, screensavers, cartoons, YouTube videos, and the like. You get them so often, that you just automatically click on the email attachment without thinking. If you are this type of person, here’s a word of advice – start thinking.

The hook, as it always is in this type of socially engineered email scam, is based on exploiting emotions. The fact is, we’re all pretty curious creatures and let’s face it, who doesn’t like surprises. I think it’s safe to say, many of us find it difficult, if not irresistible, to not peek at love notes received via *email.

The reality.

The truth is, these emails often contain links that deliver advertisements – or worse, redirect the victim to an unsafe site where malware can be installed on the soon to be victim’s computer.

Would you be fooled?

A couple of years back, a friend, who is an astute and aware computer user, fell for one of these carefully crafted teasing emails. Clicking on the link led him to a site which had a graphic of hearts and puppies – and of course,  the teaser.

image

Luckily, common sense prevailed and he backed out of this site. If he had clicked on the teaser, he would have begun the process of infecting his machine with a Trojan. A Trojan designed to connect to a remote command and control center.

Unfortunately, being smart is often NOT enough to protect yourself. At a minimum – make sure you have an effective security solution installed; capable of detecting both known and new malware strains.

You know what to do, right?

Don’t open emails that come from untrusted sources.

Don’t run files that you receive via email without making sure of their origin.

Don’t click links in emails. If they come from a known source, type them on the browser’s address bar.

If they come from an untrusted source, simply ignore them – they could take you to a web site designed to download malware onto your computer.

* Cyber crooks have moved on from using just emails as a malware delivery vehicle. So, be on the lookout for fraudulent Valentine’s Day greetings in:

Instant Messenger applications.

Twitter

Facebook

Chat forums, etc..

6 Comments

Filed under Don't Get Scammed, Don't Get Hacked, email scams, Malware Alert

Comodo IceDragon – A More Secure Firefox?

Comodo IceDragon Browser This is not 1985 when the only thing you had to worry about was what might be on the floppy disks you exchanged with your friends. Today, your Browser is the conduit into your computer – that’s the route by which the majority of malware spreads.

In an age when Internet threats present an ever-evolving, and increasingly sophisticated danger, to a user’s security, privacy, and identity, specialty Internet Browsers like Comodo IceDragon, are becoming much more popular.

Why should this be so – and, what’s the difference between Comodo IceDragon, and regular old Firefox?

First: You’ll notice during the installation process (screen capture shown below), you’ll have the option of choosing Comodo’s secure DNS servers. You may choose to implement this security feature system wide – or, you may choose instead to protect IceDragon only.

There’s not much point in choosing to opt out – since doing so, defeats one of the primary benefits of running with IceDragon.

While the developer points out that you may have potential issues to address, should you choose to run through a VPN – I didn’t experience any problems running through my favorite VPN – TunnelBear – free edition.

Do not be influenced by my choice (as shown below) – choose a setting that reflects your usage pattern.

image

FYI: If you’re concerned with DNS security, you do have choices over and above running with a Browser which incorporates a DNS security feature. There are a number of free, beefed-up DNS services – including  Google Public DNS.

Second: Comodo has built into the Browser, it’s Site Inspector – a feature which must be manually launched by clicking on the related Icon, as shown in the following screen capture. My Australian mate Mal C., swears by this feature.

image

A quick click (either on a link – or, while on a page), will provide the user with a report as to whether “malicious activity or malware has been detected on the site in question.”

Here’s a shot of a probe on Yahoo.

image

So, is this being overplayed – or, is this really an issue?

The very small sample of malicious sites, shown in the following screen shot, should help convince you that it is an issue.

image

So, what about my site – how’s it doing?

You’ll note in the screen capture below, that we’re free of malware or malicious activity here. Not surprising, since I use Comodo’s Web Inspector alert as a line of defense to protect this site.

image

Third: If you’re a social media site affectionado then, Comodo has you covered with the addition of a social media button. A quick click will launch a log-in page for Facebook, Twitter, or Linkedin (user selectable).

On the face of it, this feature may not seem as if it means very much. But, if it helps stop users from logging in using links contained in emails, for example – then, potentially it has substantial value.

image

So, how does it look when compared with a “regular” version of Firefox?

Running with IceDragon – no add-ons or customization – yet.

image

My regular Firefox with selected add-ons.

image

The options menus appears slightly different that that in Firefox – but, the only noteworthy difference I found was, a user has an additional opportunity to turn on/turn off – the DNS feature as described earlier.

image

Additional features:

Fully compatible with Firefox plug-ins and extensions – according to Comodo.

image

Fast facts:

Fast, easy to use and light on PC resources

Scan web-pages for malware right from the browser

Lightning fast page loads with integrated DNS service

Privacy and performance enhancements over Firefox core

Full compatibility with Firefox plug-ins

System requirements: Windows 7, Vista, – 32/64 bit. Tested on Windows 8 for this review.

Download at: Comodo

User Guide: Should you need help with CID, check out the online user guide.

You may be are aware that Comodo initially developed a version of Chromium/Chrome (Comodo Dragon), which has essentially the same features as described in this review of IceDragon.

I reviewed that version in February 2010. It’s worth noting, that substantial improvements have been made in the application since that review. Further information on this browser is available at the developer’s site, here.

8 Comments

Filed under Browsers, Comodo, Don't Get Scammed, Don't Get Hacked, downloads, Freeware

Microsoft Security Essentials – Breaking Up Is Hard To Do – But, It’s Over; You’re Gone

imageSadly, Microsoft Security Essentials and I have had a falling out. We’re through – it’s over – that’s it. It’s broken the cardinal rule I’ve long established for all my applications – trust that it will perform as advertised.

It’s been replaced in my affection by another – one that lives up to its billing –  AVG AntiVirus Free 2013. Microsoft Security Essentials no longer does.

Frankly, I’ve avoided AVG’s products for years – with good cause I think. Applications that are slow, cumbersome, updates that crash systems ….. have a way of ending up in file 13 (the garbage), around here. In the past, AVG’s products were known for all of that, and more. It had its defenders of course, but I was not one of them.

As MSE has slowly lost its touch, AVG has bounded ahead. It’s sleek; it’s fast; it’s free – and, in the latest AV-Test.org’s (see AV-Test.org’s full results here), it pummels MSE – again.

In fact, for the second testing cycle in a row – Microsoft Security Essentials has failed certification as an effective security application.

Quick overview of AVG AntiVirus Free’s salient score points. Click graphic to expand.

image

Courtesy – AV-Test.org.

I’ve been running with AVG AntiVirus Free 2013 on a primary home system (a Windows 8 machine), since September 5, of last year. The verdict? I’m impressed – very impressed.

As you can see from the following screen shot, AVG AntiVirus Free offers substantial protection – not quite up to the standard of the company’s paid applications – but, more than enough (in my view), that an aware user should feel comfortable.

Keep in mind, that an educated user understands the limitations of relying on a single security application and, is conversant with the principal of layered security.

Windows 8 users will notice that the GUI (as shown below) owes a little something to Windows 8’s Metro (or whatever MS is calling it these days) GUI.

image

Multiple choices are available in the settings menu so that users can tweak and massage the application to meet their specific needs. I must admit – that was a major positive for me.

image

Running a scan: As is my practice – I run a complete scan on my machine’s boot drive every day. And a full scan on all attached drives, weekly.

image

Running a scan: 60 GB SSD – particulars as shown below.

image

image

Scanning time – just under 5 minutes with “High Priority” set.

image

Slip in a USB device – and….

image

System requirements: Windows 8, Windows 7, Windows Vista, Windows XP.

Download at: AVG

A Major Bonus – From the site:

It’s not just the software that’s free. So too is phone access to our team of support experts 24/7, 365 days a year (USA, UK, Canada). Kudos to AVG!!

You’ll notice a basket-full of additional free AVG products on the download page – you just might find something that fills a gap in your overall security plan.

Whether you’re an experienced user, or you consider yourself “average”, I recommend that you spend some time scouting around the application’s GUI – there’s lots to be discovered here. All of it good.  Smile

46 Comments

Filed under 64 Bit Software, Anti-Malware Tools, Antivirus Applications, Don't Get Hacked, downloads, Free Security Programs, Freeware

Sandboxie! – Think INSIDE The Box!

imageWouldn’t it be terrific if, following a mistake which led to malware making its way on to your computer, you could wave a magic wand, utter the words – “get thee gone” – and, quick as you like – no more malware infection?

Luckily, you can do just that. You don’t have to be a mage or a magician – you don’t have to deliver a magic enchantment – but, you do need to be running a sandbox based isolation application.

And that, brings me to Sandboxie (last updated December 16, 2012) – the King of isolation applications in Geek territory. Rather than geek you into the land of nod – today’s review is what I like to refer to as a “soft review”.

Simply put, Sandboxie, when active, creates a virtual environment (of a sort), on a computer by redirecting all system and application changes, to an unused location on a Hard Drive. These changes can be permanently saved to disk or, completely discarded.

A case in point for isolating web surfing:

While surfing the Net, an inexperienced user mistakenly accepts an invitation to install a scareware application but realizes, after the fact, that this is a scam. Operating in a “real” environment, the damage, unfortunately, would already have been done.

Operating in an isolated environment with Sandboxie active; the system changes made by this parasite could be completely discarded – since the attack occurred in a – “I’m not really here” environment .

An obvious part of reviewing an application is, providing a technical breakdown of just how an application gets the job done – or, in some cases how/why an application doesn’t quite get it done.

It’s not often that I get caught between the proverbial “rock and a hard place” in terms of illustrating an application’s aptitude in getting the task accomplished. In this case however, Ronen Tzur, Sandboxie’s developer, has taken the expression – a picture is worth a thousand words – and definitely run with it.

From the site: Introducing Sandboxie

Sandboxie runs your programs in an isolated space which prevents them from making permanent changes to other programs and data in your computer.

The red arrows indicate changes flowing from a running program into your computer. The box labeled Hard disk (no sandbox) shows changes by a program running normally.

The box labeled Hard disk (with sandbox) shows changes by a program running under Sandboxie. The animation illustrates that Sandboxie is able to intercept the changes and isolate them within a sandbox, depicted as a yellow rectangle. It also illustrates that grouping the changes together makes it easy to delete all of them at once.

Fast facts:

Secure Web Browsing: Running your Web browser under the protection of Sandboxie means that all malicious software downloaded by the browser is trapped in the sandbox and can be discarded trivially.

Enhanced Privacy: Browsing history, cookies, and cached temporary files collected while Web browsing stay in the sandbox and don’t leak into Windows.

Secure E-mail: Viruses and other malicious software that might be hiding in your email can’t break out of the sandbox and can’t infect your real system.

Windows Stays Lean: Prevent wear-and-tear in Windows by installing software into an isolated sandbox.

The developer has provided a clear and concise Getting Started tutorial – which includes:

How to to use Sandboxie to run your applications.

How the changes are trapped in the sandbox.

How to recover important files and documents out of the sandbox.

How to delete the sandbox.

System requirements: Windows XP, Vista, Win 7 (32 and 64 bit), Win 8 (32 and 64 bit).

Available languages: English, Albanian, Arabic, Chinese (Simplified and Traditional), Czech, Danish, Estonian, Finnish, French, German, Greek, Hebrew, Indonesian, Italian, Japanese, Korean, Macedonian, Polish, Portuguese (Brazil and Portugal), Russian, Spanish, Swedish, Turkish, and Ukrainian.

Download at: Sandboxie

A Caveat: You may run with Sandboxie free of charge – but, once past the initial 30 days, you will be reminded that a lifetime licensed version is available for € 29 (approximately $38 USD at today’s conversion rate).

10 Comments

Filed under 64 Bit Software, Anti-Malware Tools, Don't Get Hacked, downloads, Malware Protection, Virtualization

Paul Lubic Jr. – A Man on a Cybersecurity Mission

imageStaying malware free on the Internet – managing privacy issues –  reducing exposure to predators and scam artists (a seemingly inexhaustible list of threats) – takes effort. Increasingly – a major effort.

That effort must include a serious, conscientious, and effective commitment to becoming educated in both the technical, and sociological issues, that  impact your relationship with the Internet. Oh yes – you have a relationship with the Internet. Who knew?   Smile

How successful you are likely to be, will depend to a large extent on the source material you reference. Unfortunately, the nature of the Internet is such, that not all resources will be equally as effective in helping you reach your goal.

Citizen Journalism is a good thing – but, in the real world of Internet and system security – expert opinion, coupled with the ability to convert technical information into human readable form (not so easy) – is critical. If you can’t understand what’s being said………

One expert that I’ve come to rely on (and, you can as well), is my good friend and fellow blogger, Paul Lubic Jr. (Paul’s Internet Security Blog).

Paul, a cyber-security expert whose professional background includes cyber-terror prevention and preparedness (Homeland Security), is committed to his mission to cultivate a new level of cyber security awareness in his readers.

In a major effort to help educate that readership base, Paul has just completed a four part series that should be on all Internet users’ “must read” list. I’ve taken the intros (as posted below), from Paul’s site, so that you can easily judge your interest level in any one of those articles. Simply click on – “Continue reading” – to uh, continue reading.   Smile

Target: Social Networking Sites

Plastic Social Media ButtonSocial Networks is the first in a series of “Target” articles, discussing the various areas the cybercrime organizations are attacking. Unfortunately for computer users, our Internet environment is, as the military would say, “a target rich environment”. By social networking sites we refer to Facebook, Twitter, and LinkedIn.

As we’ve mentioned in the past, global cybercrime is organized and the organizations resemble a hybrid of a mafia and a large corporation. Continue reading →

Target: Mobile Devices

SmartphoneTarget: Mobile Devices is the second installment of the series of “Target” articles, discussing the various areas the cybercrime organizations are attacking. Unfortunately for computer users, our Internet environment is, as the military would say, “a target rich environment”. See Target: Social Networking Sites, the first article, to get some background on the tactics and strategies of cyber crime organizations.

Mobile devices include smartphones, tablets, PDAs, or any small, handheld computing device that can access the Internet. Continue reading →

Target: Cloud Storage Databases

Security Binary DataCloud storage databases are large server (computer) farms, accessible over the Internet, and owned by a service company for storing customer data for a fee. See The Cloud: A Definition. Companies rent storage space in the cloud to lower their local storage requirements, or as a backup of their data, thus saving them money. Cyber criminal organizations target these very large databases to steal information Continue reading →

Target: eBay, Amazon, & Credit Card Processors

Blue Dollar SignThe last (for now) installment of our Target series of articles addresses the large repositories of credit card information such as eBay, Amazon, and of course credit card processors for MasterCard and Visa. They’re huge, they use computers and the Internet to conduct their business, and there’s a market for credit card account information; and…you guessed it: personally identifiable information (PII).

Yes, we’re talking about extremely well-known, successful companies who undoubtedly have the best computer and Internet security money can buy. However, those attributes also make them more of a target in terms of Continue reading →

13 Comments

Filed under Don't Get Scammed, Don't Get Hacked, Internet Safety